Categories: Trojan

TrojanDropper:Win32/Small!A removal tips

The TrojanDropper:Win32/Small!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Small!A virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine TrojanDropper:Win32/Small!A?


File Info:

name: F1DD10016D42FCC06355.mlwpath: /opt/CAPEv2/storage/binaries/12eb31c6b22dfba4ab188a37ab3141848cf6b3bee6daaf9e4a9b678b43aaa5f5crc32: 7EECCE47md5: f1dd10016d42fcc06355b5cca6f2696bsha1: 8c97baaf165bd6815d0e7f08e16004b762b535d4sha256: 12eb31c6b22dfba4ab188a37ab3141848cf6b3bee6daaf9e4a9b678b43aaa5f5sha512: 500047604a8b3feb5b41d5d7161a62bb3f44ead35686783683d1eb317132951ca1dfac88019e33fb7dc594cef7004389b005a5ac72724ff3d8c17df77a1e91dfssdeep: 12288:D8x3ZqV4kSd680n8qcz9Oll5uUQb61Myfmy:DIoTeEncz8lQb6eyfmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T166B46D76B2E18537D1765E3CDC5B9394982EBE502E34A8463BE41E4C8F397C23926393sha3_384: 51c2f852349c7c8baf8a7bea313df86b8907afd04e53b821e3bcd803bebbe261a45f5ddfa919960abcc72a4ee5445aaaep_bytes: 558bec83c4f0b880064700e8f859f9fftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 42.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0419 0x04e3

TrojanDropper:Win32/Small!A also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.4!c
AVG Win32:Dh-A [Heur]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Downloader.HG0@aGR4pHnc
FireEye Generic.mg.f1dd10016d42fcc0
CAT-QuickHeal Trojan.Sysn.17437
Skyhigh BehavesLike.Win32.ObfuscatedPoly.hh
McAfee Artemis!F1DD10016D42
Malwarebytes Generic.Malware/Suspicious
VIPRE Gen:Trojan.Downloader.HG0@aGR4pHnc
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f01 )
Alibaba TrojanDownloader:Win32/Genome.754299ef
K7GW Riskware ( 0015e4f01 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZelphiF.36802.HG0@aGR4pHnc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Delf.PUU
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Dh-A [Heur]
ClamAV Win.Trojan.Downloader-46837
Kaspersky Trojan-Downloader.Win32.Genome.cail
BitDefender Gen:Trojan.Downloader.HG0@aGR4pHnc
NANO-Antivirus Trojan.Win32.TrjGen.dwkchz
Rising Trojan.Lowzones!8.12A2 (TFE:5:AFTSU4NA7RO)
Emsisoft Gen:Trojan.Downloader.HG0@aGR4pHnc (B)
F-Secure Heuristic.HEUR/AGEN.1330929
Zillya Downloader.Genome.Win32.27185
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Generic.cmq
Google Detected
Avira HEUR/AGEN.1330929
MAX malware (ai score=100)
Antiy-AVL Trojan[Downloader]/Win32.Genome
Kingsoft Win32.Trojan-Spy.Stealer.gen
Microsoft TrojanDropper:Win32/Small.gen!A
Xcitium Suspicious@#3b4x19lfcvax6
Arcabit Trojan.Downloader.EBBDDF
ZoneAlarm Trojan-Downloader.Win32.Genome.cail
GData Gen:Trojan.Downloader.HG0@aGR4pHnc
AhnLab-V3 Trojan/Win32.Genome.C91562
ALYac Gen:Trojan.Downloader.HG0@aGR4pHnc
VBA32 suspected of Trojan.Downloader.gen
Cylance unsafe
Panda Trj/CI.A
Tencent Win32.Trojan-Downloader.Genome.Ijgl
Yandex Trojan.DL.Genome!xQcd4N2F7Ys
Ikarus Trojan.Win32.Delf
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/Downloader_x.FIH!tr
Cybereason malicious.16d42f
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Delf.PUU

How to remove TrojanDropper:Win32/Small!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago